Vulnerabilities > Genixcms

DATE CVE VULNERABILITY TITLE RISK
2017-05-03 CVE-2017-8762 Cross-site Scripting vulnerability in Genixcms 1.0.2
GeniXCMS 1.0.2 has XSS triggered by an authenticated user who submits a page, as demonstrated by a crafted oncut attribute in a B element.
network
genixcms CWE-79
3.5
2017-05-01 CVE-2017-8388 Unspecified vulnerability in Genixcms 1.0.2
GeniXCMS 1.0.2 allows remote attackers to bypass the alertDanger MSG_USER_EMAIL_EXIST protection mechanism via a register.php?act=edit&id=1 request.
network
low complexity
genixcms
5.0
2017-05-01 CVE-2017-8377 SQL Injection vulnerability in Genixcms 1.0.2
GeniXCMS 1.0.2 has SQL Injection in inc/lib/Control/Backend/menus.control.php via the menuid parameter.
network
low complexity
genixcms CWE-89
6.5
2017-05-01 CVE-2017-8376 Cross-site Scripting vulnerability in Genixcms 1.0.2
GeniXCMS 1.0.2 has XSS triggered by an authenticated comment that is mishandled during a mouse operation by an administrator.
network
genixcms CWE-79
3.5
2017-01-12 CVE-2017-5346 SQL Injection vulnerability in Genixcms 0.0.8
SQL injection vulnerability in inc/lib/Control/Backend/posts.control.php in GeniXCMS 0.0.8 allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter to gxadmin/index.php.
network
low complexity
genixcms CWE-89
6.5
2017-01-01 CVE-2016-10096 SQL Injection vulnerability in Genixcms
SQL injection vulnerability in register.php in GeniXCMS before 1.0.0 allows remote attackers to execute arbitrary SQL commands via the activation parameter.
network
low complexity
genixcms CWE-89
7.5
2015-03-23 CVE-2015-2679 SQL Injection vulnerability in Genixcms 0.0.1
Multiple SQL injection vulnerabilities in MetalGenix GeniXCMS before 0.0.2 allow remote attackers to execute arbitrary SQL commands via the (1) page parameter to index.php or (2) username parameter to gxadmin/login.php.
network
low complexity
genixcms CWE-89
7.5
2015-03-23 CVE-2015-2678 Cross-site Scripting vulnerability in Genixcms 0.0.1
Multiple cross-site scripting (XSS) vulnerabilities in MetalGenix GeniXCMS before 0.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) cat parameter in the categories page to gxadmin/index.php or (2) page parameter to index.php.
network
genixcms CWE-79
4.3